PMASA-2013-13

Announcement-ID: PMASA-2013-13

Date: 2013-07-28

Updated: 2013-07-30

Summary

XSS vulnerability when a text to link transformation is used.

Description

When the TextLinkTransformationPlugin is used to create a link to an object when displaying the contents of a table, the object name is not properly escaped, which could lead to an XSS, if the object name has a crafted value.

Severity

We consider this vulnerability to be non critical.

Mitigation factor

The stored XSS vulnerabilities can be triggered only by someone who logged in to phpMyAdmin, as the usual token protection prevents non-logged-in users from accessing the required forms.

Affected Versions

Versions 4.0.x (prior to 4.0.4.2) are affected.

Solution

Upgrade to phpMyAdmin 4.0.4.2 or newer or apply the patches listed below.

References

Thanks to Dieter Adriaenssens for reporting this issue.

Assigned CVE ids: CVE-2013-5001

CWE ids: CWE-661 CWE-79 CWE-80

Patches

The following commits have been made to fix this issue:

More information

For further information and in case of questions, please contact the phpMyAdmin team. Our website is phpmyadmin.net.

Announcements